From 0e6e56fc0ccb619d98b37aec6b46dcdd563ce582 Mon Sep 17 00:00:00 2001 From: David Sommerseth Date: Apr 26 2018 14:33:39 +0000 Subject: Updating to upstream, openvpn-2.4.6 --- diff --git a/.gitignore b/.gitignore index 62b786e..d06925e 100644 --- a/.gitignore +++ b/.gitignore @@ -54,3 +54,5 @@ openvpn-2.1.2.tar.gz.asc /openvpn-2.4.4.tar.xz.asc /openvpn-2.4.5.tar.xz /openvpn-2.4.5.tar.xz.asc +/openvpn-2.4.6.tar.xz +/openvpn-2.4.6.tar.xz.asc diff --git a/0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch b/0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch deleted file mode 100644 index d8c4616..0000000 --- a/0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch +++ /dev/null @@ -1,27 +0,0 @@ -From 161afbebdc2b7e244a136182a676ad55347c9cf5 Mon Sep 17 00:00:00 2001 -From: Gert Doering -Date: Thu, 1 Mar 2018 10:11:08 +0100 -Subject: [PATCH] Correct version in ChangeLog - should be 2.4.5, was mistyped - as 2.4.4 - -Signed-off-by: Gert Doering ---- - ChangeLog | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/ChangeLog b/ChangeLog -index 99772a33..0db3e5b8 100644 ---- a/ChangeLog -+++ b/ChangeLog -@@ -1,7 +1,7 @@ - OpenVPN Change Log - Copyright (C) 2002-2018 OpenVPN Inc - --2018.02.28 -- Version 2.4.4 -+2018.02.28 -- Version 2.4.5 - Antonio Quartulli (4): - reload HTTP proxy credentials when moving to the next connection profile - Allow learning iroutes with network made up of all 0s (only if netbits < 8) --- -2.13.5 - diff --git a/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg b/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg index 1492b6d..4dff7eb 100644 Binary files a/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg and b/gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg differ diff --git a/openvpn.spec b/openvpn.spec index 7c04da5..2cc0397 100644 --- a/openvpn.spec +++ b/openvpn.spec @@ -6,7 +6,7 @@ %bcond_without tests_long Name: openvpn -Version: 2.4.5 +Version: 2.4.6 Release: 1%{?prerelease:.%{prerelease}}%{?dist} Summary: A full-featured SSL VPN solution URL: https://community.openvpn.net/ @@ -17,7 +17,6 @@ Source3: roadwarrior-client.conf # Upstream signing key Source6: gpgkey-F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7.gpg Patch1: 0001-Change-the-default-cipher-to-AES-256-GCM-for-server-.patch -Patch2: 0001-Correct-version-in-ChangeLog-should-be-2.4.5-was-mis.patch Patch50: openvpn-2.4-change-tmpfiles-permissions.patch License: GPLv2 BuildRequires: gnupg2 @@ -65,7 +64,6 @@ to similar features as the various script-hooks. gpgv2 --quiet --keyring %{SOURCE6} %{SOURCE1} %{SOURCE0} %setup -q -n %{name}-%{version}%{?prerelease:_%{prerelease}} %patch1 -p1 -b .ch_default_cipher -%patch2 -p1 %patch50 -p1 sed -i -e 's,%{_datadir}/openvpn/plugin,%{_libdir}/openvpn/plugin,' doc/openvpn.8 @@ -185,6 +183,9 @@ getent passwd openvpn &>/dev/null || \ %changelog +* Thu Apr 26 2018 David Sommerseth - 2.4.6-1 +- Updating to upstream, openvpn-2.4.6 + * Thu Mar 1 2018 David Sommerseth - 2.4.5-1 - Updating to upstream, openvpn-2.4.5 - Package upstream ChangeLog, which contains a bit more details than Changes.rst diff --git a/sources b/sources index e030894..b0dfe1b 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (openvpn-2.4.5.tar.xz) = a1a169039142bd64e7fc6e8b79d73e0b180e7195e3d57b18700fb1930bdc50c6d18f5c28e2715f4de753ce7d5f09ca3387573355e6d1fbd17ca5fbfc9a6cb47e -SHA512 (openvpn-2.4.5.tar.xz.asc) = 1191c29fcf7609ae65004849fcda6aa7add721a14ff0d3c096a669661e42b92d2e69caff682cc92be2049fd770c6de147f8ee067ad26176e1787f4a3d6a64d2d +SHA512 (openvpn-2.4.6.tar.xz) = da4301a4655a5bc224de59ba74fe15005ea856cc43b404aa32caa7065f49adc69f4747ba646f228554d5b6629323f434ee0e04ee71d2103964b9bab23d185ebe +SHA512 (openvpn-2.4.6.tar.xz.asc) = cec75ebb17e5bf481135bf8f1bc2cf0bf841428d119d5f445136b67edfc7eaf23bd94ca781431194ddd961841d93c95bbbee77a2a1a81499605f2ce53e175a1f